Browse > Article
http://dx.doi.org/10.13089/JKIISC.2002.12.3.49

Authentication and Key Agreement Protocol based on NTRU in the Mobile Communication  

박현미 (경북대학교 정보통신학과)
강상승 (한국전자통신연구원)
최영근 (경북대학교 전자 전기공학부)
김순자 (경북대학교 전자 전기공학부)
Abstract
As the electronic commerce increases rapidly in the mobile communication, security issues become more important. A suitable authentication and key agreement for the mobile communication environment is a essential condition. Some protocols based on the public key cryptosystem such as Diffie-Hellman, EIGamal etc. were adapted in the mobile communication. But these protocols that are based on the difficult mathematical problem in the algebra, are so slow and have long key-length. Therefore, these have many limitation to apply to the mobile communication. In this paper, we propose an authentication and key agreement protocol based on NTRU to overcome the restriction of the mobile communication environment such as limited sources. low computational fewer, and narrow bandwidth. The proposed protocol is faster than other protocols based on ECC, because of addition and shift operation with small numbers in the truncated polynomial ring. And it is as secure as other existent mathematical problem because it is based on finding the Shortest or Closest Vector Problem(SVP/CVP).
Keywords
NTRU; Authentication; Key Agreement; Mobile Communication;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Hoffstein, J. H, Silverman, 'Polynomial Rings and Efficient Public Key Au-thentication II,' ProceedIngs da Conference on Cryptography and Number Theory(CCNT '99). 1999
2 G. Horn and B. Preneel. 'Authentication and Payment in Future Mobile Systems,' Computer Security - ES0RICS'98. Lecture Notes in Computer Science, 1485, pp. 277-293, 1998   DOI   ScienceOn
3 P. Karu, J. Loikkanen. 'Practical com-parison of Fast Public-key Crypto-systems,' Telecommunications Software and Multimedia Lab. at Helsinki Univ. of Technology, http: //www.tml.hut.fi/Opinnot/Tik-110.501/2000/papers.html. 2001
4 J. Hoffstein, D. Lieman, J. H. Silverman, 'Polynomial Rings and Efflcient Public Key Authentication,' in Proceeding of the International Workshop on Cryptograpbic Techniques and E-Commerce(CrypTEC '99). 1999
5 J. Hoffstein, J. Pipher, J. H. Silverman, 'NTRU : A Ring Based Public Key Cryptosystem,' in Atgorithmic Number Theory(ANTS III), Portland, J.P, Buhler (ed.), Lecture Notes in Computer Science 1423, Springer-Verktg. Berlin, pp. 267-288. 1998
6 M. J. Wiener. 'Performance Comparison of Public-Key Cryptosystems,' RSA CryptoBytes. pp. 1-5, 4(1): 1-5. 1998
7 J. Hoffstein, N. Howgrave-Graham, J. Pipher, J. H. Silverman, W. Whyte, 'NtruSign : Digital Signatures using the Ntru Lattice,' Preliminary version distributed at AsiaCrypt 2001, 2001
8 최영근, 김순자. '이동시스템에서의 효율적인인증 및 키교환 프로토콜,' 한국정보보호학회논문지. Vol. 11, No. 2, pp. 73-82, Apr 2001
9 M. Aydos, T. Yamk, and C. K. Koc, 'High-Speed Implementation of an ECC-based Wireless Authentication Protocol on an ARM Microprocessor,' IEE Pro-ceedings : Communications, 148(5) : 273-279. October 2001   DOI   ScienceOn
10 C. H. Lee, M. S. Hwang, W. P. Yang, 'Enhanced Privacy and Authentication for the Global System for Mobile Communi-cations.' Wireless Networks 5, pp. 231-243. 1999   DOI
11 J. H. stein, J. Pipher, J. H. Silverman, 'NTRU: A new high speed public key cryptosystem,' preprint; presented at the rump session of Crypto'96. 1996
12 C. Boyd. D. G. Park, 'Public key pro-tocols for wireless communications,' ICISC 1998. 47-57, 1998
13 C. Gentry, J. Jonsson, J. Stern, M. Szydlo, 'Cryptoanalysis of the NTRU Signature Scheme(NSS) from Eurocrypt 2001,' Advances in Cryptology-Asiacrypt '01, Lecture Notes m Computer Science, Sphnger-Verlag, 2001
14 J. Hoffstein, D. Lieman. J, Pipher, J. H. Silverman, 'NTRU : A Public Key Cryptosystem,' IEEE P1363 : Protocols from other famities of public-key algorithms, Technical Report, October 1999
15 C. J. Mitchell, 'Security in Future Mobile Networks,' in Proceedings of the Second International Workshop on Mobite Mutti-Media Comnwtications(MoMuC-2), Bristol, April 1995
16 A. J. Menezes, P. C. van Oorschot, S. A. Vanstone, 'Handbook of Applied Cryptography,' CRC Press
17 H. Y. Lin and L. Harn, 'Authentication Protocols for Personal Communication Systems,' Proceedings of ACM SIGCOMM'95. pp. 256-261, August 1995
18 J. Hoffstein, J. Pipher. J. H. Silverman, 'The NTRU Signature Scheme: Theory and Practice,' Preprint, 2001
19 D. G. Park, C. Boyd and S. J. Moon 'Forward Secrecy and Its Application to Future Mobile Communications Security,' PKC 2000, Springer'Verlag, pp. 433-445 2000
20 K. H. Lee and S. J. Moon, 'AKA Protocols for Mobile Communications,' ACISP' 2000. LNCS 1841, pp. 400-41, 2000
21 A. Mehrotra and L. S. Golding, 'Mobility and Security Management in the GSM System and some Proposed Future Im-provements,' Proceedings of the IEEE, Votume 86. Issue 7. pp. 1480-1497. July 1998   DOI   ScienceOn
22 L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, 'An Efficient Protocol for Authenticated Key Agreement Protocol,' Technical report CORR 98-05, University of Waterloo, Canada, March. 1998
23 V. Varadharajan, Y. Mu, 'On the Design of Secuhty Protocols for Mobile Communications,' Australasian Conference, ACISP '96, pp. 134-145, Springer-Verlag, 1996
24 J. Hoffstein, J. Pipher. J. H. Silverman, 'NSS : An NTRU Lattice-Based Signature Scheme,' Eurocrypt'Ol. pp. 211-228. 2001